4.4
CVSSv3

CVE-2019-15967

Published: 26/11/2019 Updated: 16/10/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local malicious user to enable audio recording without notifying users. The vulnerability is due to the presence of unnecessary debug commands. An attacker could exploit this vulnerability by gaining unrestricted access to the restricted shell and using the specific debug commands. A successful exploit could allow the malicious user to enable the microphone of an affected device to record audio without notifying users.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco telepresence collaboration endpoint

cisco roomos

Vendor Advisories

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users The vulnerability is due to the presence of unnecessary debug commands An attacker could exploit this vulnerability by gaining unrestricted access to ...